Hackers hijack Japanese financial accounts to conduct nearly $2 billion in trades | The Record from Recorded Future News

Proofpoint Chief Strategy Officer Ryan Kalember said tools like ChatGPT now enable hackers to craft culturally accurate phishing emails and the company published a lengthy report this week on CoGUI — a phishing kit used widely among Chinese cybercriminals to siphon usernames, passwords and payment information. Japan’s Financial Services Agency (FSA) provided updated figures for last month after initially warning that there had been a “sharp increase in the number of cases of unauthorized access and unauthorized trading” through online trading services in the first three months of 2025. For the first three months of the year, the FSA previously said 12 securities firms reported fraudulent transactions, with sales totaling about $350 million and purchases worth about $315 million. In the vast majority of cases, hackers gain access to a victim’s account through stolen login information and use them to sell stocks or other securities, according to the FSA. Japan’s leading financial regulator reported an explosion of unauthorized stock market trades in April — with almost $2 billion in funds moved by hackers. The FSA said that in April alone, nine securities firms reported 2,746 fraudulent transactions conducted through nearly 5,000 accounts that were breached by hackers. Cybersecurity researchers previously told Recorded Future News that Japan has seen a sharp increase in phishing campaigns in recent months. The hackers typically use the breached accounts to raise the price of smaller stocks that the cybercriminals themselves have purchased. In total, the hackers conducted more than $1 billion in sales and purchases of about $902 billion.

This Cyber News was published on therecord.media. Publication date: Fri, 09 May 2025 17:10:06 +0000


Cyber News related to Hackers hijack Japanese financial accounts to conduct nearly $2 billion in trades | The Record from Recorded Future News

Hackers hijack Japanese financial accounts to conduct nearly $2 billion in trades | The Record from Recorded Future News - Proofpoint Chief Strategy Officer Ryan Kalember said tools like ChatGPT now enable hackers to craft culturally accurate phishing emails and the company published a lengthy report this week on CoGUI — a phishing kit used widely among Chinese ...
1 week ago Therecord.media
Five best practices for securing Active Directory service accounts - Windows Active Directory (AD) service accounts are prime cyber-attack targets due to their elevated privileges and automated/continuous access to important systems. To support software-specific functions, service accounts require elevated permissions ...
2 months ago Bleepingcomputer.com
Industrial and Commercial Bank of China dealing with LockBit ransomware attack - One of the world's largest banks is dealing with a ransomware attack, according to media reports on Thursday. The Financial Times first reported that the state-owned Industrial and Commercial Bank of China - China's biggest, with revenues of $214.7 ...
1 year ago Therecord.media CVE-2023-4966 LockBit
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
China's biggest lender ICBC hit by ransomware attack - Industrial and Commercial Bank of China Ltd Nov 10 - The Industrial and Commercial Bank of China's U.S. arm was hit by a ransomware attack that disrupted trades in the U.S. Treasury market on Thursday, the latest in a string of victims ...
1 year ago Reuters.com LockBit
How To Use YARA Rules To Identify Financial Sector Targeted Attacks - By analyzing multiple samples from the same malware family, security teams can create YARA rules that identify various iterations of the threat, even as attackers attempt to modify their code to evade detection. By scanning network traffic for ...
1 month ago Cybersecuritynews.com Hunters
Japan warns of hundreds of millions of dollars in unauthorized trades from hacked accounts | The Record from Recorded Future News - “There are various types of fraudulent transactions, but in most cases, the fraudsters gain unauthorized access to victim accounts and manipulate them to sell stocks etc. At the Munich Cyber Security Conference last year, a senior official within ...
1 month ago Therecord.media
Japanese global logistics company confirms ransomware attack | The Record from Recorded Future News - In December, it was reported that a major Japanese media company known for producing manga, anime, and video games, Kadokawa, allegedly paid nearly $3 million to Russia-linked hackers known as BlackSuit following a data breach. Japan’s major ...
3 weeks ago Therecord.media Blacksuit
Stolen credentials could unmask thousands of darknet child abuse website users - Thousands of people with accounts on darknet websites for sharing child sexual abuse material could be unmasked using information stolen by cybercriminals, according to research published Tuesday. In a proof-of-concept report, researchers at Recorded ...
10 months ago Therecord.media
CEO of Ukraine's largest telecom operator describes Russian cyberattack that wiped thousands of computers - In the two months since Russia-linked hackers attacked Ukraine's largest telecom operator, many questions have emerged about how they gained access to the company's systems and lingered there, likely for months, undetected. During a cybersecurity ...
1 year ago Therecord.media
CISA Warns of Compromised Microsoft Accounts - CISA issued a fresh CISA emergency directive in early April instructing U.S. federal agencies to mitigate risks stemming from the breach of numerous Microsoft corporate email accounts by the Russian APT29 hacking group. The directive is known as ...
1 year ago Securityboulevard.com APT29
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over - Takedown of malware infrastructure by law enforcement has proven to have an impact, albeit limited, on cybercriminal activity, according to threat intelligence provider Recorded Future. The Emotet takedown, led by Europol and Eurojust in 2021. The ...
1 year ago Infosecurity-magazine.com
12 Software Dev Predictions for Future - Predicting the future of software development trends is always a tough call. Such trends will also rule the future of the software development industry. Analyzing these future software development trends will put enthusiasts ahead of the competition. ...
1 year ago Feeds.dzone.com
Fears 'hackers still in the system' leave Co-op shelves running empty across UK | The Record from Recorded Future News - The Co-op is a consumer co-operative with more than 50,000 employees in over 3,000 locations across the country — including grocery stores, insurance services and funeral parlors — and reported making around £161 million ($212 million) in ...
1 week ago Therecord.media
A Comprehensive Look at the Financial Firms in European Union and Their Rules on Cloud-Based Services - Today's technology has opened up a world of possibilities for financial firms, especially with cloud-based services. Financial institutions are now able to access a great deal of information over the internet in an efficient and timely manner. ...
2 years ago Tripwire.com
North Koreans finish initial laundering stage after more than $1 billion stolen from Bybit | The Record from Recorded Future News - TRM Labs has tracked previous thefts by North Korean actors and found a similar playbook, where the hackers use DeFi platforms to convert funds into Bitcoin before using mixers to obfuscate the source of the cryptocurrency. Last week, the FBI ...
2 months ago Therecord.media Lazarus Group
Japan enacts new Active Cyberdefense Law allowing for offensive cyber operations | The Record from Recorded Future News - The new law, which was first mooted in 2022, is intended to help Japan strengthen its cyber defense “to a level equal to major Western powers” and marks a break from the country’s traditional approach to cyber defense, which had tracked closely ...
6 days ago Therecord.media
Ukraine cyber officials warn of a 'surge' in Smokeloader attacks on financial, government entities - Suspected Russian cybercriminals have increased their attacks against Ukrainian financial and government organizations using Smokeloader malware, according to Ukrainian cybersecurity officials. Since May of this year, the malware operators have ...
1 year ago Therecord.media
US to sign Pall Mall pact aimed at countering spyware abuses | The Record from Recorded Future News - The announcement comes nearly a week after 21 countries signed a voluntary and non-binding Code of Practice outlining how they intend to jointly regulate commercial cyber intrusion capabilities (CCICs) and combat spyware companies whose products have ...
1 month ago Therecord.media
Hackers Stole Cryptocurrency Worth $2 Billion in Year 2023 - As per crypto security firms, this was the first time since 2020, that the trend has been declining. Based on dozens of cyberattacks and thefts this year, hackers stole over $2 billion in cryptocurrency, according to De.FI, the web3 security company ...
1 year ago Cysecurity.news Lazarus Group
Ukraine security services involved in hack of Russia's largest private bank - Ukrainian hackers collaborated with the country's security services, the SBU, to breach Russia's largest private bank, a source within the department confirmed to Recorded Future News. Last week, two groups of pro-Ukrainian hackers, KibOrg and NLB, ...
1 year ago Therecord.media
North Korea's state hackers stole $3 billion in crypto since 2017 - North Korean-backed state hackers have stolen an estimated $3 billion in a long string of hacks targeting the cryptocurrency industry over the last six years since January 2017. Kimsuky, Lazarus Group, Andariel, and other North Korean hacking groups ...
1 year ago Bleepingcomputer.com Andariel Kimsuky Lazarus Group
Sanctioned entities fueled $16 billion in cryptocurrency activity last year, report says | The Record from Recorded Future News - Sanctioned entities and jurisdictions were responsible for nearly $16 billion in cryptocurrency activity last year, driven in part by a resurgence of activity in the mixing service Tornado Cash and a spike in the use of crypto in Iran. The amount of ...
3 months ago Therecord.media
Russia tightens cybersecurity measures as financial fraud hits record high | The Record from Recorded Future News - Earlier in March, Russian internet users faced widespread outages that regulators attributed to issues with “foreign server infrastructure.” However, local experts suggested the disruptions stemmed from Russia’s blocking of Cloudflare, a ...
1 month ago Therecord.media
Hackers breach Australian court hearing database - The court system for Australia's second-most-populated state was hit by a ransomware attack that potentially exposed sensitive recordings of some court hearings. Court Services Victoria, an administrative body that supports the operations of the ...
1 year ago Therecord.media Qilin

Cyber Trends (last 7 days)